Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-10 Thread Joe Perches
On Mon, 2018-09-10 at 21:37 +0300, Jarkko Sakkinen wrote: > On Thu, Sep 06, 2018 at 05:50:01PM -0700, Joe Perches wrote: > > On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > > > Which one is right and why the kernel tree is polluted with C99-headers > > > > when they do not pass

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-10 Thread Joe Perches
On Mon, 2018-09-10 at 21:37 +0300, Jarkko Sakkinen wrote: > On Thu, Sep 06, 2018 at 05:50:01PM -0700, Joe Perches wrote: > > On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > > > Which one is right and why the kernel tree is polluted with C99-headers > > > > when they do not pass

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-10 Thread Jarkko Sakkinen
On Thu, Sep 06, 2018 at 05:50:01PM -0700, Joe Perches wrote: > On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > > Which one is right and why the kernel tree is polluted with C99-headers > > > when they do not pass checkpatch.pl? > > checkpatch ignores c99 headers since 2016. For

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-10 Thread Jarkko Sakkinen
On Thu, Sep 06, 2018 at 05:50:01PM -0700, Joe Perches wrote: > On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > > Which one is right and why the kernel tree is polluted with C99-headers > > > when they do not pass checkpatch.pl? > > checkpatch ignores c99 headers since 2016. For

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-10 Thread Jarkko Sakkinen
On Thu, Sep 06, 2018 at 07:35:46PM +0200, Miguel Ojeda wrote: > Hi Jarkko, > > On Thu, Sep 6, 2018 at 11:21 AM, Jarkko Sakkinen > wrote: > > There is another open. If I grep through the kernel tree I see SPDX > > headers that are decorated both with C99- and C89-style comments. I > > guess I

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-10 Thread Jarkko Sakkinen
On Thu, Sep 06, 2018 at 07:35:46PM +0200, Miguel Ojeda wrote: > Hi Jarkko, > > On Thu, Sep 6, 2018 at 11:21 AM, Jarkko Sakkinen > wrote: > > There is another open. If I grep through the kernel tree I see SPDX > > headers that are decorated both with C99- and C89-style comments. I > > guess I

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-07 Thread Sean Christopherson
On Thu, Sep 06, 2018 at 05:50:01PM -0700, Joe Perches wrote: > On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > > Which one is right and why the kernel tree is polluted with C99-headers > > > when they do not pass checkpatch.pl? > > checkpatch ignores c99 headers since 2016. Jarkko was

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-07 Thread Sean Christopherson
On Thu, Sep 06, 2018 at 05:50:01PM -0700, Joe Perches wrote: > On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > > Which one is right and why the kernel tree is polluted with C99-headers > > > when they do not pass checkpatch.pl? > > checkpatch ignores c99 headers since 2016. Jarkko was

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Joe Perches
On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > Which one is right and why the kernel tree is polluted with C99-headers > > when they do not pass checkpatch.pl? checkpatch ignores c99 headers since 2016. $ git log --stat -p -1 dadf680de3c2eb4cba9840619991eda0cfe98778 commit

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Joe Perches
On Thu, 2018-09-06 at 19:35 +0200, Miguel Ojeda wrote: > > Which one is right and why the kernel tree is polluted with C99-headers > > when they do not pass checkpatch.pl? checkpatch ignores c99 headers since 2016. $ git log --stat -p -1 dadf680de3c2eb4cba9840619991eda0cfe98778 commit

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Miguel Ojeda
Hi Jarkko, On Thu, Sep 6, 2018 at 11:21 AM, Jarkko Sakkinen wrote: > There is another open. If I grep through the kernel tree I see SPDX > headers that are decorated both with C99- and C89-style comments. I > guess I ended up using C99-style because when I was instructed to add > SPDX headers in

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Miguel Ojeda
Hi Jarkko, On Thu, Sep 6, 2018 at 11:21 AM, Jarkko Sakkinen wrote: > There is another open. If I grep through the kernel tree I see SPDX > headers that are decorated both with C99- and C89-style comments. I > guess I ended up using C99-style because when I was instructed to add > SPDX headers in

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Jarkko Sakkinen
On Wed, Sep 05, 2018 at 08:36:54PM +0300, Andy Shevchenko wrote: > On Wed, Sep 5, 2018 at 8:34 PM Jarkko Sakkinen > wrote: > > On Tue, Sep 04, 2018 at 08:59:58PM +0300, Andy Shevchenko wrote: > > > On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen > > > wrote: > > > Thanks, very detailed! Does

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Jarkko Sakkinen
On Wed, Sep 05, 2018 at 08:36:54PM +0300, Andy Shevchenko wrote: > On Wed, Sep 5, 2018 at 8:34 PM Jarkko Sakkinen > wrote: > > On Tue, Sep 04, 2018 at 08:59:58PM +0300, Andy Shevchenko wrote: > > > On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen > > > wrote: > > > Thanks, very detailed! Does

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-05 Thread Andy Shevchenko
On Wed, Sep 5, 2018 at 8:34 PM Jarkko Sakkinen wrote: > On Tue, Sep 04, 2018 at 08:59:58PM +0300, Andy Shevchenko wrote: > > On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen > > wrote: > Thanks, very detailed! Does not make sense to ack these separately so I > just say that I try to fix them all

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-05 Thread Andy Shevchenko
On Wed, Sep 5, 2018 at 8:34 PM Jarkko Sakkinen wrote: > On Tue, Sep 04, 2018 at 08:59:58PM +0300, Andy Shevchenko wrote: > > On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen > > wrote: > Thanks, very detailed! Does not make sense to ack these separately so I > just say that I try to fix them all

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-05 Thread Jarkko Sakkinen
On Tue, Sep 04, 2018 at 08:59:58PM +0300, Andy Shevchenko wrote: > On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen > wrote: > > > > Intel Software Guard eXtensions (SGX) is a set of CPU instructions that > > can be used by applications to set aside private regions of code and > > data. The code

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-05 Thread Jarkko Sakkinen
On Tue, Sep 04, 2018 at 08:59:58PM +0300, Andy Shevchenko wrote: > On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen > wrote: > > > > Intel Software Guard eXtensions (SGX) is a set of CPU instructions that > > can be used by applications to set aside private regions of code and > > data. The code

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-04 Thread Andy Shevchenko
On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen wrote: > > Intel Software Guard eXtensions (SGX) is a set of CPU instructions that > can be used by applications to set aside private regions of code and > data. The code outside the enclave is disallowed to access the memory > inside the enclave by

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-04 Thread Andy Shevchenko
On Mon, Aug 27, 2018 at 9:58 PM Jarkko Sakkinen wrote: > > Intel Software Guard eXtensions (SGX) is a set of CPU instructions that > can be used by applications to set aside private regions of code and > data. The code outside the enclave is disallowed to access the memory > inside the enclave by

[PATCH v13 11/13] platform/x86: Intel SGX driver

2018-08-27 Thread Jarkko Sakkinen
Intel Software Guard eXtensions (SGX) is a set of CPU instructions that can be used by applications to set aside private regions of code and data. The code outside the enclave is disallowed to access the memory inside the enclave by the CPU access control. SGX driver provides a ioctl API for

[PATCH v13 11/13] platform/x86: Intel SGX driver

2018-08-27 Thread Jarkko Sakkinen
Intel Software Guard eXtensions (SGX) is a set of CPU instructions that can be used by applications to set aside private regions of code and data. The code outside the enclave is disallowed to access the memory inside the enclave by the CPU access control. SGX driver provides a ioctl API for